rhsa-2024_4028
Vulnerability from csaf_redhat
Published
2024-06-20 13:20
Modified
2024-09-18 08:47
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.33.0 security update & enhancements

Notes

Topic
Red Hat OpenShift Serverless version 1.33.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Version 1.33.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16 This release includes security, bug fixes, and enhancements. Security Fix(es): * golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784) * golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783) * quarkus-core: Leak of local configuration properties into Quarkus applications (CVE-2024-2700) * netty-codec-http: Allocation of Resources Without Limits or Throttling (CVE-2024-29025) * golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785) * golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Serverless version 1.33.0 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Version 1.33.0 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16\n\nThis release includes security, bug fixes, and enhancements.\n\nSecurity Fix(es):\n* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)\n* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)\n* quarkus-core: Leak of local configuration properties into Quarkus applications (CVE-2024-2700) \n* netty-codec-http: Allocation of Resources Without Limits or Throttling (CVE-2024-29025)\n* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)\n* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4028",
        "url": "https://access.redhat.com/errata/RHSA-2024:4028"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33"
      },
      {
        "category": "external",
        "summary": "2268018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018"
      },
      {
        "category": "external",
        "summary": "2268019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
      },
      {
        "category": "external",
        "summary": "2268021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021"
      },
      {
        "category": "external",
        "summary": "2268022",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "2272907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
      },
      {
        "category": "external",
        "summary": "2273281",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273281"
      },
      {
        "category": "external",
        "summary": "2277864",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277864"
      },
      {
        "category": "external",
        "summary": "2277865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277865"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4028.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.33.0 security update \u0026 enhancements",
    "tracking": {
      "current_release_date": "2024-09-18T08:47:53+00:00",
      "generator": {
        "date": "2024-09-18T08:47:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4028",
      "initial_release_date": "2024-06-20T13:20:05+00:00",
      "revision_history": [
        {
          "date": "2024-06-20T13:20:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-20T13:20:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:47:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Serverless 1.33",
                "product": {
                  "name": "Red Hat OpenShift Serverless 1.33",
                  "product_id": "8Base-RHOSS-1.33",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_serverless:1.33::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
                  "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.33.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64 as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le as a component of Red Hat OpenShift Serverless 1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45289",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268018"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s net/http/cookiejar standard library package. When following an HTTP redirect to a domain that is not a subdomain match or an exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45289"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268018",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268018"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45289"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect"
    },
    {
      "cve": "CVE-2024-2700",
      "cwe": {
        "id": "CWE-526",
        "name": "Cleartext Storage of Sensitive Information in an Environment Variable"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2273281"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application\u0027s build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been set by the developer or CI environment for testing purposes, such as dropping the database during application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application, which can lead to dangerous behavior if the application does not override these values. This behavior only happens for configuration properties from the `quarkus.*` namespace. Application-specific properties are not captured.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "quarkus-core: Leak of local configuration properties into Quarkus applications",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as a Moderate impact vulnerability since this requires an attacker to have direct access to the environment variables to override, and the application must use that environment variable to be jeopardized.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-2700"
        },
        {
          "category": "external",
          "summary": "RHBZ#2273281",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273281"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-2700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2700"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Currently, no mitigation is available for this vulnerability. Please update as the patches become available.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "quarkus-core: Leak of local configuration properties into Quarkus applications"
    },
    {
      "cve": "CVE-2024-24783",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp",
          "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569339",
          "url": "https://go.dev/cl/569339"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65390",
          "url": "https://go.dev/issue/65390"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2598",
          "url": "https://pkg.go.dev/vuln/GO-2024-2598"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0005",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0005"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm"
    },
    {
      "cve": "CVE-2024-24784",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/mail: comments in display names are incorrectly handled",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24784"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/mail: comments in display names are incorrectly handled"
    },
    {
      "cve": "CVE-2024-24785",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268022"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268022",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/564196",
          "url": "https://go.dev/cl/564196"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65697",
          "url": "https://go.dev/issue/65697"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2610.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2610.json"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    },
    {
      "cve": "CVE-2024-29025",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3",
          "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c",
          "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812",
          "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812"
        }
      ],
      "release_date": "2024-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4028"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:11c6882cc0742c3c53d3bcd0a6d71b12ccab2c5328fec32653e350d00080ee07_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:6066803415b4d7e3fc4571f12b6dabf4922359bdb8fa3dd8c721a4ae0de925b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:956655c20c6fa30304a8c459b99c263649fd145edaeb7c70f29fad1b0a093882_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:db18592c68475a5101a18cd71f23b9e04f3e98d404241007717c5208cd82ff3f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:26bd5ba0245ff41b8be8755c75a052e81e85a132fa7c66251c7863eb47f80591_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:4c8825fbd0600ca85b933a941bf073bc2ff9bbf3163b9de8b9795dcb8eef2cdc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:62d5fd58a6c03a51c26bf894255c42e6890828ba1b056e61fa037dbea4726c26_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:90cefa9c45ef022442f0f528b290cce1df0957dae1b3feed7203d44b8b440609_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:7c30419b83e1ffd4f1199074d7cfcdac12c07b124d25ee176fd835707e3dacec_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:874144b4d0f4be24e3391a608f650af4eff965023ba8d59a7cf32c5ca88b3df5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c8383b72832594a098ad3a27f3dfc6b3aac285a46b76eab1e9658c11f1d4c358_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:f1a607794e584e68115700572e86f3af8f161eea03fc8251c9a670d5b97bf7de_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:01082c24eecbe835ac498e62ded56790e4534dea024faaead9e42874d88343ad_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c50445c76a41f63b61aa9388ae2cbb303f3600629db83c501ab1de9bd2acd7a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:be492cc6fb590de87ae896db89996c267cc2d89d788c64907c8142665c696020_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:f486c4bfd0a6ec1173aa0d597725e9fdf7c670e27eec8593eee89eed199ff3ca_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ea71c9e6b4a8b733cf0ff9091ef1ae58d142a9dc165402d55894804d5bff732_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:0ee12aec286534233cc0e622165c6d3f236cb0cae3039f054ebcedbddec64214_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:125d5cc02f87a538eae11dbf4def83770258b96642afaa07d34a96825d4fea35_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:a1c9fe0a49ca886eaf8092227ee80b498acc56504cd890bf1a98c2d11753b680_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:359af27aae18c7839a617765a2d635828ec64e9bc710dec23fbfa3fe75a3c9e9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:54bea569827ff8e2d08bb87c6175cda2e159cb366ddd06e61693b14474f11b8b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6c7712e760335cebea74e3174137ee5b9ed42fb9090437616d8ea52bd0847015_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:7e68c45a84379bb5ba8e4aa1e22c50ac6d40f7e7fb7ae58bbc72b770d1ad080f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:54fc3ac7f7ce24b1d6b3cb8bb5c61163d69a573152c548681d23c04bf1e40299_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9bd0160cab40028bd5ddff970ba822e03a8ee60a1171a4637806f8b81db14af9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:e6e0217a9ed70feb8b9939b1c6506a49dddd2241e3ec71089ea01edef89c19f7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f315f116df7b1e57ee456e5bcdd885f84477062d5c71fe2f82838099eb3d82d1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:3c2d9de6e929b9356cd52b8cc1909654765af899d604c2aa946c59931d403550_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:4bb080ec3b2b9b4ba5b28b74a78eeecdc6fbc7ec0a97e71bd9b21890ce98c8d9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:530aaff3e1a9eccc4939006551a8391dd0db91a4cbf741d0bf409ae8998cca2e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:bdff70e5278e893ba6a3076a75a1cc4278b24211129ddf40fe32eee1b48eb6db_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:163ba4d81339b98399b9217f60cd228a7b8979cb885aa043539e1bd873065107_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:431f15108abdb61037e8890f4f3c19766082f84fa5a0b08ba12a003fc01d4783_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8f703a1d93a8bccaa574f542f0b8783dd03c03ac1226a1229069c81df8f5bb28_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:fb72cf19da3f2dd118e3d269a7aa1c30d5a20f389df3594708dc246c228db180_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:023a8f7c5d8bc8371c7194c42d7ed8ecff40fa02f3cff92d5a7c514627ad52d3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:15a0588dfefa7b8f414ec5edd6e26bd20a905fb065ae238fd942dc332d14303a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b438aa6a2cd6f183d97132a96319bac1bcf95a4445663663fc5ce9dffac940a7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e93f3ef4b17b59d8e1bfa1ca0938829398393c102dfb27b515531880caf48d0d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:360314bb82742798e632f55edbd0b36fe51a7f69c16845e6d4065b600ece835e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:605ac3ae488ee2b4804c0434ea3d5fb5566769749a8e56086fb40b0f4d2653ed_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:8fd733af842a6ecbc8d345dffb960afbd4b4faf0a224f40dae804e387750b03e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:b607a861b17845d534cb350697b405c23af39e9c5e3a9c13e481bf5edc12f7d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:045b2c964aeb5afacf460ed5c73c62c0520c1524a12fb0fad4d4ce2dd7e2bf88_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:1729a87df9fd265dcc0a1229ee9e69f032cfb0a9084a15f06f3ebecdef2853a6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:671752418a11f803999d350aa7e8f159cb89504f75998dd7c63bc094f7affc69_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:b7de469f15e79217398321922b7b0dcf42b929ff8c869f084c8bf57d3f7d17bc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0129294bbc5b5242e37e3ead084406069ab0a0b413afd7e0b5e2c91cafa44bc9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:5df89dbe842bb5bf056e6acef0cd434d99976eeb97a3dcc16272de8e8b2bb240_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:72e03ca0393a8980bcb27730c7058912f267961ab01e1234e2759b414e1860ad_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:d4dc6c09b889d49329e3f1c3097c27bb5877e6c332d683204e12d002e78dac53_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:235194d9834c39d0bdeab915987d97ca582c1e060ceab62fd4416799da4a6305_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:23bd03e4024418ee646220c3b35149fa9e260fc689e50db55426db6d383ffff8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2672c17f5f6e68b370f3df8e1150c7f65e79c4a055cea101f96e2cd0d2669ebe_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7d25414a92844524e5dfaff275332ed70b350cca774c8d8ae2e8b1800ddf1e92_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4dcf5b1d0d038fe737ecc8f06e4a91a73b33158a85b08abccf2f3276f3f208b7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:928a4b16a47d839cecd27900bbb7b227c90c6a126ef165f0d5f843393e3b6ebe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a93823f5dadea3ceae7febe8b91966199f3b68b5bc51ccc1248cd8dcf832573f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:c85fbbbd5dc76e832fbedfb37557c4fe544f6c41db880bb7e97378eefc1fda63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:215ca50cb2566f3d21921bb117337782932e5fed8b593fb710b1c03fe29e7608_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b991af4ca223230db6ef9222a2187fcb7cde738b0094407d9d103185917fafc5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:bc3df5469ee0227b6f743cd0b0a4ab007a9c4a4fb11942a1c706a5b4072a0e30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e07347674fd4d9a225662e2ca0302b866f252ff5a3423eab65cba77f79563cd6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:5baf639306d4222f58425554d3a2954beaaabf770d4d774d5827f54577adc254_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:85ef3fc6e27ae1c554646a3b9287e50fbea46e087f6e04dfc2b06e3dfb624e3a_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:8f061c89c0baf9e0422a5295ca68257126c1b4a985e7c627bf45e60f49fe6000_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:9481af08219292b880346dc915cacb8fe7e0dede537e8920cc4f26d86cf427c0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:6ae32f77c1a8f8d4b5b9e5ec9080814f295f1dc33d62a1af5f77ef29ea422308_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:a4bf277cd5c275eb70351bf9a70c82c2c366745245b65c221f29d285a5626842_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:b35cea73fba17d2ef1cb154b5dbc5049be751b8126b7da25988df5e27f40c253_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:dc29ce1b7296bee59cf28ef96bcbb2bf1b27df8c93a7ec420443f34d3c9550c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:2bbde07d0a3730bd648d3f64e5d3888df617440d3884e12f48de1955eb12576e_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9a70eda695b9cfd1b77382f7812481eab6bb53fdfc9e99c381288aad2f4c5b01_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:9f7920e62d54992668197fed0e2a65ee159594035dbc1e5056765c1ae0ec139e_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:c1d7caeb982b29cbd649052b304da2aeb772c8f84949a9164f03d1e8c2d36048_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:69b3583b326f5caa4f9329a22cd1c4f2f8f746974e3578c975aac1428722b5d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:8b960e1046778f0f03720a38344eeb7c50a3f5bc817ed1320d7e45d381a0dd38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:9c1d19d77700bb4735db0565fb8170e25ac065fa12aa9c63988e497e55d4e570_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:dac2a252880391e0efd0148082ae00e86d51fbbb359993795ec42cd70cc07dbb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:1e6741cc3ad3f2156de26134d2f4964f126541d226736aad36e3ceaccd193e97_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7b00670f851191149279c742626a564e907403d5017baf4c037d94459832ff97_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:9fa43963a6cb56a20d76b93d47557ce9fad0d9ba23d817711ee3ee8476fd56b5_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:c7f8b24a1d748a410ba3af5b64f7239ea5c2b4606fe97c5697e31c2d3e35de4d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b06f6583024062c084f3525935ea11058383acc7fbed91bd369bfdac452a48a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:21095d747375922e6ddf40464cc6b3c716238d9917aff27041b1822aaddeec38_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8d11e2a3d7866184a79fc28bb78adfd2731e952375bef02167459442165cd604_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f590fdd4d7356554848cb9fe3e4fb3c84a38d148aa1e0f6329aadcbe4455f572_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:07dab87627947fc390270e8065aaba791234b601e4a7c34f49da645bb528cc2f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:67d3ab089fe8f4703276812f8ef49a5f6ee7e979b72ee0db66be4218405245af_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:bd74a494fdc5138817db51c6e0b1f9caf454706bf90d831a095ea1f62b90d3da_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:cd3e0432f2c8a5c4e22af8a868881d12a02e6d060fb79d9d48361f0cab9edf7e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:488ed0b79e56b6500a0214cc73734e0c7039b811c400475fbfdc53fbf4ca7c52_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6a60ede63ff9713a0c8c103afab5738a14c60d876fe20b5827cc1a33e7294e61_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:6d20d99773db1aee48c1947caa575590b77024ed88e983b2e41c2cbabc0594f8_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:dc801446e9845e27ff3566370d3608e1489aad7fcbb1e744b397d7e311a7983b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:594e6bfcc3a7bc2b758d474893411b4219338501c160a6261bb0c1590db3a578_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:9c0a08604f67071c87d11b46dee42436921a97373427fc0912eb9cb5fb12ad1e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ac41b23d6cb0f81922a15a40af4b8d6d1352d34907521911cf7140bfaeb8db2b_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:db5e905ef1d2268d53e74a78990dabd05f611d5259e1e17d76e0a046d107088f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:08682bcec95697eba17074cb5e822c5835b782d0720c43cb3775cbd7eac17dd4_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:1a038017bb2e087d730ca6992892d65a7dfd194fd259fe4f2aec662cf636fe2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:578ba503415432fe1ec565497bfd1973c1ce6d0471a362f3d2045616e86c7eb3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:91c1f546dca08d0c22e3f34bb471c91de770ac4de09c147ff3b94df404167725_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:9bee3204d9fafe46f9f188e7ea10ac4843eaaf72a5f9dda68f6d8d7a92310218_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:16b2c04bbd1acabb152981303a62e2d24e8673be5593c1edd573ddf4a5b1fd0e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:4d6163c988dc978305fffc426b77e458819f8be70059fd9797d74ff7b84ac8e7_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:5c4f6ef16e63d939eb0385479307000c4cfd360515a84d11519bae9b76c4624f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:8c0a548d472da7e713466486c69a2792d7a9d5ca0acd15804ee1a28dc78669d0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:04ae5a989f46e7880d7b0f9ed1131fb296e982fc881bdc8abd5945d8734d3376_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:1897be3433de3a2213eb4f30d72210a9248c1ad5cb57a3ae5d6b65433d8a4c01_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:5cf836b2d809a8daaa2a5bd8dff43ad952feb5ba6cdef56829de4d3d034804c5_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:ffba5e89e9d3fff5422744f2c9a475d7e54eec1929b1dd44995ecd00d0883361_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:0244d966aa8098cd28621a6a728b127280acf6abc0a42360e602f34f58081f31_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:11388b055df24f0e8cdece0a14893f5e7885d26de4b408fd0e7b9e28bfdd245f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:19a9b11a180b23f0e4c672d532a11fa404bb10e088929d9d35f0fdbe0283ed11_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:bca49f6c8cfa30cd4e7358409c191f0931fc1ec5c8b4c7753fca1374747b0ee6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:0691f551c1414d312b0867b49b3f1c79cd610d077034fe3208320cdf0b5aeb29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3e07a3169b423c1313f6e3ab4856b25958dc7101a9bc7377a2560d5b7caeaf5a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:62c374449452aad14a8fb1004130fba118970bc22698205435768a2e243512bc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:7e8c46ff5b08349cad24128fae55e6f101542ba5a486e324c08ad585bccbce71_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:47d03da4f43e37f4563939800dfbf99054cb5ddbdd1ce6f76bdacb880d67c48a_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:c7812e8d1085fb3a9144aab8a947a843a9a2681a7ec127f43a168d1acbda0d23_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e6387707539fd40a9254d0bc35de7da8eb8d1621de5ec532a8cdf426f19d4a97_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:f11e9dc55723dc3412486933f0e0a51741237d31f3058a2425265398a8f083f0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:0e301364e593f19b70ea51a917ffe57be442304f7bec75bbab2ae442d95e3976_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:5f549046c0438646218e4ad4050e7fd8ca91536bb647fd0c9359e1c6d982292e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:619c1e35961b4ba64e72ff0393148afdddc3edab7c9fb844c3f9033c0a9c9b2b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:c336a32aae99ee8a623b0937c7f328acb6177a4fd9cf6e162fcfd47544152291_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:2db34609322e86c864ef910f351f7f17224a3bff41123328a644b264832f0145_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:3c9579bcd5300eacd7acbc5a5a04072f26b55d7e586e58145014bcfab2fe68f1_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:da6a3b1031f2603c303fb5a222429cc0ff4af68970b8a46e82010c8daba0c1e8_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:f5c11eb042f23e5b126bd1155bbe7dc91a388244a58fb3f463e25aaa2b627a34_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:76c714a80abef1c826122878b7b725dd53448196c2e637a4a0a953d6a6c9ed54_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:99624ffb730f382463b39888a23fd4b3bdfff549a0fa76099119a5d2151c3f51_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:b5d02472ee3e67ca4505ab842b5c61274890ef78ffa67600640b7866c5d0f5cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:e364372527a7e60a03efd724154cfbb37c56529befe270ca203ec32d5c20e4e4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:1c058d18afa08b95d97a45e0e5370825915782d1cf139ad28697004adc122efa_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:534f171791745c50815cdca065a1e34b662c9eb080f09831181298b6a61765a3_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad31790d138ec0c058bed0d57c1837d3622a515a2ac1780f75f98ab392377205_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:ad71064dcf8881d00d28d132c2b10f6b915c3b37dc593d34f7559a19ddb715ad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...