rhsa-2024_4150
Vulnerability from csaf_redhat
Published
2024-07-02 16:43
Modified
2024-09-16 21:20
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.20 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.20. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:4151 Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.20 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.20. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4151\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4150",
        "url": "https://access.redhat.com/errata/RHSA-2024:4150"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4150.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:20:27+00:00",
      "generator": {
        "date": "2024-09-16T21:20:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4150",
      "initial_release_date": "2024-07-02T16:43:39+00:00",
      "revision_history": [
        {
          "date": "2024-07-02T16:43:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-02T16:43:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:20:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g7ecf553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gabdfb61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g4ecd7fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202406200537.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202406260237.p0.gb9da79c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202406200537.p0.g47b205c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202406211306.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202406200537.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202406210706.p0.g2cf19ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202406210706.p0.g8e372f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202406200537.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.ga923e95.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202406260237.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202406251336.p0.gff641be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
                  "product_id": "openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202406200537.p0.g6f8dfa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g359620b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202406251336.p0.gbbe0fea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202406212137.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406202314.p0.g878bf0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202406211306.p0.gbbe0fea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g5fa3f30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gc509200.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.gc4ffaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g7ecf553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gabdfb61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g4ecd7fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202406200537.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202406260237.p0.gb9da79c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202406200537.p0.g47b205c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202406211306.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202406200537.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202406211306.p0.g625bd2b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g3e44e48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202406210706.p0.g2cf19ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202406210706.p0.g8e372f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202406200537.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.ga923e95.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202406260237.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202406251336.p0.gff641be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
                  "product_id": "openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202406200537.p0.g6f8dfa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g359620b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202406251336.p0.gbbe0fea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202406212137.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406202314.p0.g878bf0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202406211306.p0.gbbe0fea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g5fa3f30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gc509200.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.gc4ffaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202406200537.p0.g7ecf553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gabdfb61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g4ecd7fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202406200537.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202406260237.p0.gb9da79c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202406200537.p0.g47b205c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202406211306.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202406200537.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202406211306.p0.g625bd2b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406211306.p0.g3e44e48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202406210706.p0.g2cf19ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202406210706.p0.g8e372f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202406200537.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202406211306.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.ga923e95.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202406260237.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202406251336.p0.gff641be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
                  "product_id": "openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202406200537.p0.g6f8dfa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g359620b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202406251336.p0.gbbe0fea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202406212137.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406202314.p0.g878bf0f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202406211306.p0.gbbe0fea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202406200537.p0.g5fa3f30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202406200537.p0.gc509200.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202406200537.p0.gc4ffaa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202406200537.p0.g5d20ddc.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gabdfb61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202406200537.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g135f832.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202406260237.p0.gb9da79c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202406200537.p0.g47b205c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202406211306.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202406211306.p0.g2e995a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202406200537.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202406210706.p0.g2cf19ca.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202406210706.p0.g8e372f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202406211306.p0.g27f1695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202406200537.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202406260237.p0.g5101edd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202406200537.p0.gcc4f213.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
                  "product_id": "openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202406200537.p0.g6f8dfa2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202406211306.p0.g359620b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202406212137.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406212137.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202406211306.p0.gef602a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202406202314.p0.g387453a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406202314.p0.g878bf0f.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:411cd46fd20496736eb3bc0d4c680df0a7133a39ec096e66d7c5d47c493c7cc9_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:4a757acd66dbbaaf89c7ad0822acee9f778f05c103ff3b9c249459861755bc2c_amd64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:5cd875ff18b482d0affe132cda5f8adcd80b94b7c36b4e543ecb49a96da641d2_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:f736c9b5bf565dcc73427335695ecaf5605d521cd765c0432b5bc5f76f07baba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:01261218546bd973942e998d5353ee0598653bd37c717af59d7c3c6aa48bc372_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:39acc45e90165c989733d7cb861df340123baf04db754de8db9d42c19e4f73f6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:afd4dc27026bdb117cea14c3a4fb8b1735cae537f710f31535a2a3d365cb138f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:dbd638e27698210acace717199fc29b3ccc38b7eccbf7259e5465c2b670b3d5f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4d84fbc9d3d7ee84368dfc0324526f949f4f46feb93bb50e3ef8962b47dde5fa_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e686468dc990cdaa351f1f0824b58d3c586279004bdc58b0ebb4cb2d0e4af63b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4132085cbe373f94a4943402bd24a5d91135229655e3df0eb4a43139efee2d30_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:bbe5f12aef6ad9b5d56fa469c5ecf6deed938f8d3d799310114870df3734bdbc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:2acbb1bf9c5e74b007fa677cd36e203c53647aceabdc194056aa03d3c8043120_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:5d8ccd260e9d1773dd14aaee81f5ee551c013cbc3a4bc8943780d9dacfdd411a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:82ed11be98ffa05a40595c1bc3ef75d210b6e21afa365cf84db4c04cfc1be100_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:e4d25c845903ffa4258aacb0b389e0190ef59d9044022e046aa67e8dbf270945_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:70fcdaa5dc2bf19ff24b603fca1d46ae8577c25cdeebb9c19130cfc9416bc443_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9d7b6a123515d30803144c5fb1edab8ed9f94851aa958c008118a57ff820969f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a8f29535b05450e50ab82841b7618e6d0dcb68ade8b527fbde1ff57101eae5a3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c29fe45111e993874166e3d8873a89f9ccebdedc299f2973669efd2f38b6539d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:1b9ad823330a1ed538c8d5de587d47226a8db7aec84181b38c45cf919619a5c8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:78e7379fec292e8e4a1183aca2f35315d79ac83969214727bdb837440570556a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:b9488a8f4b7c4788881aa1ede1427ebb9e8bd0de72b2c80d5838da6f538b22c2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:eea549510faf0e1b21092eb0deee8136ecdb884a2f57265fad20866ff386c634_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3bd3329c181ee67d44cb68c58f859211bd45a676f7b1f4075f69b2b5e55bc196_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:8346b5200347ba4eab8c4be97eb1b79bd36f6742e2fad5b6d11e0d13caca6978_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:a4486ecfe657873e5b7f54bba5e0ca07e7cfc8a15badf19aef235f8c7c116b19_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:ea848dfb23f1a493b565fc3ac5c88199f607f0d608cdcf99b9a4d0c14af1665b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:3f9ab3e50c3aedad164943b9f3d89b593a4c8e751b411e4e02ecfa6796cf4202_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:759a7d8b1dbf8a61b7c759232eea539df7c74941b59564fac7c97783a58ed0b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:97ce45ab5e415c6c4f3e159aa3c6b289ef606cbd7db4222c7a80c8c1784915bd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:be66a79705480f309a24120f5ddd81f5bb2a5898696cd2db3a83ea5d7f790487_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:244acaf4b5af1a03f65ad60470f2dc0b4e305c5745e3bd9e646aac99fd94fd70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:53ff1ab16a2a183d3b0ca6c80a4e2aef33951d183b16f6aea216659206abd5b8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c8270d8fa26bff7fef21eb80d84c0e3229cfe77f6c4c9e9aaf5af3f8acff17b8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:097521f5f2458c2ef76761628e9e7a7988a05e41a21dd097732dbe95d514dc31_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0ac9932446434c4dbc7fc62bcef56caa89bc2aedd7e38efa256c8329bbb8969b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0e166e95b7e961be73d9bc30922061d0b7b890a38d632ed623b7c5909adacf6f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:50372c50e4b5568be2b36e6cb3ecfeb316f32e55c0be602d6ab328c639e21db8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:b1852499830ce0093422cf612d2a74724c69db8dd4902d3bff1fc8427af34718_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:dd767b6a25ba587866dca05ccf8602de1804ae9de9674c16acd5b054963dc1f2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:ff1a5e623c29c8991ae10fabd6c8eb3734f83ece62f4cf4bcf078467d5a77ea2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:1ef9f97692d0bc8e75434a5245ebc1fe77672a4630728bce992d2aaa7760d23d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:649aece911e1b829304522fe98f099d423ddbfb6a433193aa57d4af20d02ac3a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:a3d175c3d90355ab0e401c858af689a40d17890ba14b208313f159db2fd171cf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:fe319a90abd6c22e611db612e0d65a820ca3917ef03fe44e4a6883582fbb81dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:02a56833b9b7ff2106dee964b8c15fb1bbccf4f95daccaef0b398c0979d6cca2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:430657b4315b3e714f706d8f918c135b305ef96bb39ff7b72c3fae794973e85a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:681b6f490a8ad684ab290e93da00a8da647d5602b0240509b057553ae89d929d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b418a1afd805bc0755a8f260a91bd28560b9b9c7a731e723b0f23c4be478bd18_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:28a7025027f7526f3190133395f626035b3b2e4ed833ce5e88f1dcd28419eeff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:41aa0cbf5d40044e46bdb8a8a8022c2fb678d1cd72659894c80648213aef19b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:4278613b9e38dedd6cb585b9f493e7ae95dd907eda028c713e109693a46e22d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:5ff794172bcac63094f173c4679ed93046b8b93eaa5f9093ba0ba5e33284e155_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:298b60d30d504e8dee6960197bc2def886643d249de16b5b7a14cca65304bc73_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5359f4c79b38bad99971d3766cdb3e68c544ca019063f23e2d31694c68f7857f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:548e85369a6bb9b583ac8683c6f4387d8a7d0ac7863b4fc280beb956a8455a77_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ed05e229aab775d9781910d1fe1c9d3a5170f896136eb46786b4c9a3a4eaa268_s390x",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:40f78355a19605b1748b6a95de5ac0290afda13bd0daba0397cece5b8776be2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:91208c8d7cb3de8ed9f4fb3e6fa5a61a0f7a5d2a190d4711f38b769db49f49d9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:99159c76ff450112099d5289f9ccf08a8c2898e71d132aad0ae9679d954a3349_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:440045ba65f418348618fbf0e1838dca297043353d80b167fa735e1864cc991d_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:54154d58ffeccdbcb0fe53cc0bba568d44faffc264797800be0241e9ec413e19_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:72be9aebf64a5a6a2fcb8021408f7a81a215cd587c51e1187c8a5dba76017bc1_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:b1ff24fa97db72dba87b6bd8fd61425941ec955671dfa990a8ea5d4b499ada1f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:50fc191770a322262195ecef4a6c073b7b15b1709501cfebf99cab7f6751506f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:5857925ad3264c1f39a0acce9a59659498b3b691835605c5622a8d7e0b95830e_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:800e621d2c5f2a8e311534126fea784b51331a76a1d0c20f4093e48cfb46283c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e802067595bc44e4c97047d3925a2dbbc8934c2bc27d2cfffb37b3a8856516b9_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:3058fa0ee8fa529713785407e59b290cf130dc1ac8fc1762130247e991b9af2f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5b54019d4731f08f9a2b5fb4d3f65c425359a9a1f8c18058c56839ae314cd918_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cbd34951e9b8e617fdb37a13e26de67f21581091039c0bb331d5350a0d500db4_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d64cbfc7d0e3df3a533fe0d2e51de4c0807f6e499d7a8c32daaffb0a6ff09dc4_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0fefed700fb83bb4e943bf7f33b96d5a359aadd491762a0f727b2a70c34cdcc9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:189d22b5d40d1f690844b3a30fc6f787153ce0b946e6bf7ae1bb3a649e052fc5_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6881a0a47462901ba19bd218c9f04176f4aa81d22650581931165b80b5045271_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:eae1242aa6cc49773525aaaace2f61aa10638dacf3fe086986e150e3a1507468_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:0ad7c982893b642dac083796cbc13de07832697b8fb0e4164c2c82732ed6b11b_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:3335a30e0fde8632205b463291c632e76913301dc12504c8b93ccb9d893e09c3_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4806dcf876c3133d219df44dbb14dd4db708ac1143bb5ccd98bd848b378b8794_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:b59c314aa5c5d99605f525294d4be96b4c1cf96adbea123a0330ae336e0f7593_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6abc0f1041a2dfaa99d239f8f97c4001dcafaca18ab65d9d39417dc799cac996_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:7aefba1e6bcec7fa44e39be1bcc871d7df22e287a09db7527249bc9bda7c0828_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:e2d7448039b36cc28543e0b4b46bc0268e8b6578cce4ec9ab82a3e6562f6c838_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:f6e141109e97ec90e86c27d25b7b8a181aab33c6da07eaa839ce3ff3455224e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:36f0664165ce1cdb7c501ab725d71809da542913ea6be71f3839b7bdf95d8c11_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:5137cc1c9c3c43c9dbf3a55b5a811851bf37991dbce1aefa51309e35bb1988b9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6208f2e3a7c0f926e7c9094ea90808f63a5c9010e5d2c8bb7fe70a35edebcfaf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:2076c4521dd4c0866cbbffa60178e29dd3a8f14569b721cb661007726bbf44be_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:65c5e960f8ff1f830eb451a9162849cf903fffdec6699fcce501b82594dae77d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:725c7aa25c688fb6b2bdbf8f1b83e7d44352ace670f846dd796211a6b2fc7c5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eba2eb158367f442b438754161afcaa4fa56b66fa01765e27f3a2351b2662f45_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:66f2600bdca32cdcb1a1269a42bcae247cded2a1b80ad9c0168d298b496236cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7d5d40ac21dc9841af4a5bbb186288dcbe270d271209fd6536961917a8cecfc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c02f4a785a72a8acc80680c4829187a468c45eaac17c00fca2591a133c550534_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f6e8225a064aa4862ebcbc7584905d20327e005662d1f4710e92b640948547dc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:01486d7876bdc1d6c47de99444a6e5aeb042dfd2e348294d4edffca9e5b5b2ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3eaa15a112d7be7710bf891bd522788e0e1cb4c89af2a091ed8c30c3c9822501_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4b553d1a78d1d200291069e53db8b2af4441e14ed3874e40bc22af47a9617fc5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:feeeee4c672332c2fd74da8540e587c3f6f8991694bc61fbdfd815bccd75bfdc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:18bbf3f34bce5e82ca068c1a6709c03d76d0d3ac4bc182ba4c08f5b841752658_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1a59914a84daa5b9dd8496471b9b1cecc7c92126922908569df8b36fbc2971c7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:757cad29aac8dc07a9b1c98494e0e3b81ba7cb273ea73e625dd7499ac1a4ba5b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:79f2dad4e91994e42ec01da3ec8cc22a3bc372b4739adcd3ed040d916daa4de2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:240a8bd60ca89e83214ad3e9761a12cc26f1957a033a199fcbdbf9a0f7b28429_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:539da88d8b6fbbc233c2d0c60562f4f6771d30b32416c230363c68bcff9e486f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:6b9b7c996cc782fc253fba91f803b7231ae34174064302d79f9bc82bbe04b3f3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:8cb646c6dac333d8a5197bc953712def72d049b2a094578d059cbcb6d2ff13a7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7b9de73d73e5a4dd0084b289b5c25d828111c3a356b99aba676102ab434c529c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:92215ed75714b5e828d8dfaef60bf12a53c0948fe9153b252c59e35eb87277a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:9d32701e7887df18b1e42f6bc959b4194959a5d6094298d32e651e657c6a1d18_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:f48565bf334c89e683f4715fe38599fd0929011f2d2ba16f8b6ed4a62e3fcde6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:0ade163c83507ac0c5cbf074622ec2336b43ef4f9193f7d5d3fb9f49f9c36398_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:17dd1a9c3dbb461f5f783e39b5593a2fa2c1772c08f49693c50a72744cf9f181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:35b509c74aecb2b91d41dd9a24bf989f17be1c8829caa82f39f1a52258f83bd4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:f5770f662006925a42cc9bb84ea637fcf3b464bc3224149e325f80099e3fde98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:0f7e54c994ec017261f7456f45dacc6b719c9f5135cc6cae83ec201ba06b449d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:bc1958ac5365c331a4ea28f4dde3406d573c69cdbf238bd0a40a74a5c80479cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:fe1723d3599af46cdfafba0036f8b78bdbc0b80c9464ac46585baedc3f37b5ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1a61e9aa7483b98ca9acb1f9b091f74c392edfc0e6717510409caf359f7e66f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:7fa3cfaf4b0304a4893655e7e626fd3caed7778c9e0b225771efc8e197b3d268_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:dab7025c27813dda897b99a30ff2936054b676a61a9bee8c5ff0496a82eb9fe6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:15d7a4bf1d2217c0f125997d34fd298c0197a6bc91758cfe5c5ba3c12601853a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:71154548b4becc4de9e7d11a8b790a0b1afd2ec5f0e8fd5117d90ea938b252ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8b7676dd54fb3836fc0fe2857fa8a93fdc3d2933e37108580bc4479c6a7a6fc6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1a290ed2e7f23efa78b696bf57949af40b9e6b7c33e7b377102b433670f63caa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9e1d022151807619617d09d06f5342190281e6c043e88698ffcf6b8a03d84749_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f7a48134c8fe18c7e43a110b3bfbc2f591cd3ab3637b5f87595407483f7fbd1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1af5c0b4b8fdf8cc363fd74323e78093411aaa12321090b303fd9a5d87dccf59_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2db3af350e71d52d7eddc8b6a4bf854434a1e80e0530756274ebf9fb6eecdc72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:85307b872154bd4ffd445ec691931d683f3894332dfcdc4a5fc610d568117c9a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:07d98af26bfebb5850e8cb41c23b496851832d2787166ac4785b54c05a0a9969_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:08ebdf39c76b1a30c08f6e7a9f9ef7a3bb72f8f2783d490c2e2faa30102092e2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5b6a13f01366a8934a4866e2b7ae24cdab69f91093916d63ea61e838676fb956_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:303f447c033e6d00ef3429f0233339cde67aab6f02f0d8b8430e7765893cdb80_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:367de731e8ba85d264e6137a0814e5d205415b089e711d65186172d66b70e558_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:d6eafff04c3da36aa3496b4ad0420696aeb7a6e790775ae634f365fb50814d1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:0ae12ee8416d2cf4c4cf959becb04cb5694408ee838d05bdf44cc66d36eb8a0f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:49a196c4b828d08ef21be4a7a7b34a9592143fac23613de9aa92d855746e33cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:be0df103abd110eb1991f479b0ea9827e33bed9b77d98cbade0deeaf764e25f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:0bd23bf6e7cf71477a6b21ef80b8cb10cd82a8c93bba9e43e80818a8c4f78f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:274ed45cfd4833cf1549cf6d688d7b3285fb604ae36aa40573c8a7d624aa78eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:34053842a335649c29f078c3141db598e3946da29e4c0ec86fafc2fcffb60b5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ddd557aed7859c92ec621c225618b4c108fa6750ec60f2ac7d0fea34948602cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:08860901bcc26b25b0207b6a3c4c2914f5bc87554da88e9d93f4c6268c88a7d4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:555af89a797aedb8040ea0753f113395d31eb07d776cd84fce91db3637bdb173_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8acda1e96e177d0c803789544001e2b946c5d41e3d3da239864073e87581d085_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a770c24246133c818c313f39f006bfe57b86990a9acfbe36b9f9f4deb5a257fb_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:3ea8d6cfa5e579475976412d4a937356033303772d1c407971fe29ed51e1bd72_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:76c3dab4d3780da2f8e8ec23a547a2cbfb5a891e9b8e55f1dc436dec02b30e19_ppc64le",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:ed447e49cfc60e9c81fc9b1d30f34baf2108c5d70b68c6cc2ff58380e98eb72c_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4150"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:12f4fe9f6cf4515e228a82e3b6a5673082ce9494d25b51058b3adfdfb6417de5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1bbe673dabc4e2947aa09a3233fd41c11a2ce743782c162415a79c61af1da495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:3302438c1c7158c0baa1c4cb52a4d3456544e03ac620b090ff80e1467c98eb06_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:79125f4a81d9448df93503a72938b0aa3856b7709958ac72c3b2309b23cc1235_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...