rhsa-2024_4872
Vulnerability from csaf_redhat
Published
2024-07-25 14:44
Modified
2024-09-04 10:36
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.33.1 security update

Notes

Topic
Red Hat OpenShift Serverless version 1.33.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Version 1.33.1 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16 This release includes security, bug fixes, and enhancements. Security Fix(es): * golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) * golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788) For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Serverless version 1.33.1 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Version 1.33.1 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.12, 4.13, 4.14, 4.15 and 4.16\n\nThis release includes security, bug fixes, and enhancements.\n\nSecurity Fix(es):\n* golang: archive/zip: Incorrect handling of certain ZIP files (CVE-2024-24789)\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n* go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)\n* golang: net: malformed DNS message can cause infinite loop (CVE-2024-24788)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4872",
        "url": "https://access.redhat.com/errata/RHSA-2024:4872"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33"
      },
      {
        "category": "external",
        "summary": "2279814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
      },
      {
        "category": "external",
        "summary": "2292668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "2296268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296268"
      },
      {
        "category": "external",
        "summary": "2296269",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2296269"
      },
      {
        "category": "external",
        "summary": "SRVCOM-3189",
        "url": "https://issues.redhat.com/browse/SRVCOM-3189"
      },
      {
        "category": "external",
        "summary": "SRVKE-1630",
        "url": "https://issues.redhat.com/browse/SRVKE-1630"
      },
      {
        "category": "external",
        "summary": "SRVKS-1249",
        "url": "https://issues.redhat.com/browse/SRVKS-1249"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4872.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.33.1 security update",
    "tracking": {
      "current_release_date": "2024-09-04T10:36:53+00:00",
      "generator": {
        "date": "2024-09-04T10:36:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHSA-2024:4872",
      "initial_release_date": "2024-07-25T14:44:06+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T14:44:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T14:44:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-04T10:36:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "8Base-Openshift-Serverless-1.33",
                "product": {
                  "name": "8Base-Openshift-Serverless-1.33",
                  "product_id": "8Base-RHOSS-1.33",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_serverless:1.33::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
                  "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.12.0-7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.12.0-6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.33.1-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.33.1-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.12.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.12.0-5"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64 as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x as a component of 8Base-Openshift-Serverless-1.33",
          "product_id": "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.33"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-24788",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net: malformed DNS message can cause infinite loop",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2824",
          "url": "https://pkg.go.dev/vuln/GO-2024-2824"
        }
      ],
      "release_date": "2024-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4872"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net: malformed DNS message can cause infinite loop"
    },
    {
      "cve": "CVE-2024-24789",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292668"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/zip: Incorrect handling of certain ZIP files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292668",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/zip: Incorrect handling of certain ZIP files"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
          "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.33 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.33",
          "product_ids": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:10200e1b9a1dff76486816d8da6750feb908a7208584afe451ac74671247b229_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:3cae90be660d0e3c0e501ea9cf6248e8e9983929ae4d1ae1506caed4726ea07e_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:a663194f67cd4574c2d653c247dd0cd7bb992fc336412f102b007209c763e0f9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/backstage-plugins-eventmesh-rhel8@sha256:b4acd286dc11d2f78b0302ff1f03c0a4e480e5bf87581061e942770200b554cd_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:2681712f6702d8b82e165971e2012cd7150be584c47b43863b84d495e63fc0f3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:3df91f6461b1fa887d6596e8dd433b48ceda8b64ef65e407fa64cfee40fadf4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:c4c53468e89d8a441d6c2a4d1c0521bcb01af11c187fce3ceef548a5d632f10d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:ef5a5796e2d16d662288c01e324de8ab3f2461a7c386a4ecabf9bfb2276d771e_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0ca2b55f231a2e24f17f16cee2a33775b30cb7ca5d6fa6e834948bfed51382e5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:0dbe2b8132a964c051d5f6ec09836a801762cc04db67b6ca87d78fe10bc7e1c9_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:b39e3cd2b438d31097e13c31e0abc942142838db6aeb0031f0727ce43a5166c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/client-kn-rhel8@sha256:c1b1313d4fbb3b8cdcf3f08d820b440a0535bce7461b61e5c6d66abeabc9b5d0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:1d3a768ca3325ff373c942e897cb4152ab85545c3b69f27588afaf3bcd4f1aa1_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:54fe238d45e5d635df2ef0bbcc1c570bd3e5ab4c9b57bd9a81efc114210135c9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6adeba2be426966b1f89acb76765338f5893207074b22829d74025d36a1e2ef8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:7c22f09a46b00fd1f0a55eaa01ee80f6468b936f8210452add57eb4e459f2e8b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:3a0a1177aed1a295d52b0384eaa9c44a533a8ff261b861076a6ca819a1fe2d19_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:5a84691cd96a6abb3d13877469809c86999316fe4f8c8da8101468bf85d9ab4f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:64526450479d79cbdd5da3276d3b7a5ba13900916d993a4ef5235731e29e7eff_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-controller-rhel8@sha256:8d02a112ddfe5587b18c20528400322ae566141ce35dfcc0d2012b645da204e6_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:0d027b40df86dc78bc4995f5b6cacae6264336f0b82f6799b9093d84047eb756_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:16901a4dd25c645f937b0d3616715e61ec012350e29e3c2065fa996ec422edc8_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:6b96fab6a2d16dbed2ec557e5101e94784fe6a5b8c516246b43d7ae554f99af0_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:a5b7e99d8aa7e310a84c5a29a63e613c4793972f21846a0fa9f6cac4a63f31e8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:06e7bda8b10a7551385755a7b11513f4c54eadd0db2f29cbe09ec7089f63786c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:2e801c80a9d3bc2691dc06678f9d0d861bef57cbebe94cf5a3f64df0eb6b4fb3_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:71d5148cf2fc6c6ea083a791975bc5723e453086f305e1b86655195065dbbd7c_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9e1908cce2d5acf521ee5b6652ecaa919fd9f9b7bf2b827e2401d6831c67afb9_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:46ee12d180230781e1fa12e21b4eba48c2ab36eb8a8aa93226f0524635e08a04_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:947e896eed8dd0dd44c0b89999ce9f1a78b3f782a42956baee4f4102bb37b9a9_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:b90a721432468e15a398c96250371597e3e1c4c2b35df3e6775cdee8590e5202_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:ca59fd6b4dc69e6bc30e17e020e003626e0e9f808112ed9c40a4bf40da0b7dc1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:7aefe3a238635364f436d641b126ca18a5fd8d5277611956d84f826eedc645ba_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8722f15a89a305dd1aca7ddaa562c25b92c8b309f10458ef5ff4072e30873649_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:8a1e8b64bfe3a0fa8a524c8022b4948222e630dbcdc1938aac895985787b684c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:c3fca21bf5f1840788fbb978d6347ab214b7a7caf10ed1611f4f630b0e907478_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:65a4597dfbd41d3d8662bb96a87f5c34b7b5eada5dfd4fe0e8d08f23bb10ad24_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:a8867d6ce5f0a0d97e1f512ebd4af3fdef7fa2464134c107a51f4ed244546210_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:b5c1caee30ca6533877dbc322f4786b15c75048639039a19421e871872550f63_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:e66cb286f82e333b0999fc4107ddb57d14fb49c54501bfda8d39af9a7c9fdb13_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:32a4ada1f0c85edc05aa02eabd6bee3077357393c9cb29f2ef9a9ac4e9fad990_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:470ea864393362ab79bd67348a7e90bcac98c9e14c5052401cc41b3d9614ff12_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6c837e7c79d14a7f6a66652fe42ef25e071910b55a23b9052827e297b52f425b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9462aa450195abf2901f50fa22bc9d97f6fa6f24c4f94cba9b4d4b69819281ac_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0c21559db3e0b393ef8404f0e46e20e978317a666b6a3cddef68904dfd331cfc_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:4177a9da01f122e1be5a7999db339cfd6efd65aa34404d337f218fd5681ebc3f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:66d8e3bc6f4605af6c67a3977200be881798737af0e9d31c4f55dc5aa7f672cc_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:afc3bea70b5c6a193f45b3b3e43581f10d1f98bac95c3565e99d4d17027bfc29_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:08e3e3a3a94e4011d7aeafa8a1b89793fe5a48a9283db2e697bd9f4a48e1c832_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:711eec6d436b4a4d521ec284017a1c60e4e5de6077da3618121c8e04d4aba9ac_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a3e5e80c210615266eb56887d523b251281a2dded745a341b049ec3c4c12e617_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:a982c1d2ef7c3c6a8f56955834c6b39a5f3c2f3ce4a2abfb77a636f806581b09_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:05e747e32975530c5ea893543f28939464fcff2130885c8b0115b5a5ee0ebb5d_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:0f3debae4b25851944db5e54287f5449848980ce46c4547307428d008df12379_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:51f93b7d2d23abcdedf499d72ebc62ffc57435aa81c97f362f49ac30185892fb_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:7e93786f91761e00bb70d2a57cd9a3318f6e4112766394beda384c142372ddd5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:1087217e9dbe9f5f450d8181e0543f3b69578b5c640e25a736af2d88a14d02cd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:28baf7b8058c9279c59a92147f74c471513be2872be65b7e48bd6e0b9ca0de94_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:53b095432c045556320ee1250f781b00da349f88ad288f54dda2ca7b295e68a4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d2bd21d8f2ae19a87b84c8b7be5314cd1ee2f96ea5d528bacc8f702e89c21ad6_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:0313956ca37163b4a9270d373b182f7bdad3da0f733e0324bb371d498a393cd1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:98910248deeb07e8ea42a2fa576816933288373917b74401139cc8ce48dfee7f_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:abf1d2f106f243f0a23f2e4fa1e034598f4c2036b4e3ca0118b1d400ae323187_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f21b4d99f634b942ef930d03278e77047f1e8199254998ab006c37e978d4b9d0_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:55005678ca9dc96c42174fdb8356e33f0739cb96f3c682d36627bfd5e3f9a7f4_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:7b9ebd835eec54162d6be996f3db324fa34e1b33ef7d589f47ec596df6cac7b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:be0cdb0d32c846cda2c0fe9bf61464613db9d193ece5fc39a91577efccc5a40b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-mtping-rhel8@sha256:ed1af5849c607df421735db3310d46ccfea50212bb657f8c76064262888e73da_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:13f15d77fb85479d0ee7faf7fbee7557ea0d7805d37457c3aeba95bafb964f2d_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:9cd2097b293d8af0d893a3439c34ababb6365feaea50f05470b6b2fba543c2bf_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:f9204779ef417a8fcb177a94ff7e3efa80aacfc8653602c90e2d83e32f6e803d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fede4f0ade15ee5331c9f23800830b6655a316d4604f7ff38ac4f5712f624723_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:210b12f67f19bb2cd37196300d60a78f18c46e8e1e79fe3fc2498aa56081df3b_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:873fc0058b575b97a9b1c6e781d1d48626507cf0640f66014e8104a1678ee286_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:d5592664d072e04c5048a9a5e6449e57bb37d851e740d5648f98aeffad8b6dd3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/eventing-webhook-rhel8@sha256:ff1d370c6950b1bd98b07f4490ae2480d84e5e270f190446f2e39d1ff4e6662c_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0be0277341e3dd1c41bd0758a4de6769d4bb2bad7187b2c20c5387a9fce39ec5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:0ff1b791ece4bd8c803b14f241c97bbcf5a9848549ca407bdcf059aad5b4c617_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:3d5ce8e206910db1c2d9c760e84fa06b25899331f952c5e0dc7c4b610fe8f639_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/func-utils-rhel8@sha256:f5c39c72413e59e4c20f93a44cff23e89f677823f93ab82c4f97ea46aedc059c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:20e3e2b08fd2e598cf2d32901e421721360befbddf452ab1dddde6f6a92e1c34_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:7faccfd5b7ad5b37c420113cd0bf496dd2fff25029694eccc1dd5ca45f99cdda_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:e91b6b4d9b3e3e0ea1f0d09ef404641ab6534cb42628ef380f4a34e844290c1f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/ingress-rhel8-operator@sha256:f32696d14273c8a65e767d2910dc5f1e403dec30d7dca0f915bd536f733fa912_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:0784bcb0d4cdb71a8bfdc754869ad87bcd95d6f8a402953aaa85254a9b79a51d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:265ec58bd850aa41b92d256eeafedc983523fff7ed39413486fdbb364c86a8b6_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:5ba8a054d4db7d1ecfe65d670d0d5e185282e7ccc12988dd47e6c7d53005d471_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:91cda14cfd4276cf962d77e7b672ed579015fb5b2b811a3af4090ade9b3c83c4_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:b8ae0535dfed89ba9bf75ff0dbdaf4602b7dd932a7d3b1fd97a71500e30b6ded_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:c6643e28182de64559257e1b15a82e9512731b9694a190d9aa2ccfbd5bfd43bf_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:daf02741b3a801f9b031e8bc8c9803a4e3ed0badfe6d227911cea4a1196edf30_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/knative-rhel8-operator@sha256:e064ef7d6623b9b32c18df6f829711ea7acacba652c1f96ce9a18971b3e64a8f_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:15d1744e406e7dd68030949e1c780c88642b768706baba1447d016b8f8fc87a8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:3e7ec12d467b148d4fcd3252dd877d5dcdbbfe74171058cb620ae724edb54c4c_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:602973e4904314262c94fc0a36cd5b5c55f3a2c07b2582372bf9af1f19e751ff_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/kourier-control-rhel8@sha256:ad3a65bf4ac1d32affb539ee4295df61613bd5cc11b67360a781fef277c62af5_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:75f8eea975fdf30f234b8e09a785f31b20f4f6aedd279f388e9198f52bde39fe_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:8d84a097e455ca6a0955532694408cfde23deaee7053789f14dc3d6fa2dad473_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:ad167b15b7866f76dab79a4d9af17ea73b58c2c09fd5541b08728c6459512d71_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-controller-rhel8@sha256:b539220dc74de74f90fcaa75f428446ec33df887d7372fa037258cbc882b70ec_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4a2def20e08a247facded61e174ca61ad868f7d8f267564253a014bcbf060e32_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a6587debe9149cc839657fcd81476a31e404db2537989280fdf010e08c4e8c79_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:e0fb64f8557de23bf628f76a2fa1184b8160ea48af32b5c034f1817b3d656bd7_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/net-istio-webhook-rhel8@sha256:ed155bfe103656c9e6fc4c9d39fbff5be5dd0013ba7b92a28e173132b6b1e5b1_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-operator-bundle@sha256:c4e31de6bdbc4cd14ba1e816f6ac036d095ba9cd616238c146acee209e6fbcc3_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:2713370db30f6e181d080bef863758d22772aa486877c0a196c441e7c79c9ef0_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:37f7a364a3841d749f5948d6a7031cd07cbe367ee8996ef426512b0068485873_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:7cc9a6349277f6da1fe1d1e13e6b013553ee4422808aafa78d36f46584e5044f_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serverless-rhel8-operator@sha256:cd01b192f1eb6c7e358d9641bf2aeb9d0255cc02ca69dd5033462d2c0fac8ca3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:15d88c80912d3ee4e4d68e88f4fd50532f0a6f672e72c3b974b1cde66c00b553_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:17994e6b7a3f5c11e1102e231ab1eb513a1f9906580ae9bebe008a2603a1ff7c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:591df823d13540414a01fe167713aeb5f4323fb0664bbcb6c57799ad60a38e39_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-activator-rhel8@sha256:d08d556847867a2edf9fb22a9fa88ed8ae7976078462cb28b3ed3d6603c83b40_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1c1fa161b035eb319d3f8205d5c90f9f2dfd70a72c6b48b2c447986a636ffc4b_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:3697a265b1e2f2e8a064c508be72cb8aedeb1d9891c0d51dc56db42b2a4fba3a_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:e946ed074c4ea8eafee08c503ac065e376128597770ec2c6e2523dccb3a514c1_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:fa6483ac7853ee8052bddf99c25094e3c20121ab60fa7bce2f3237ea98c21abc_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:04994f8f88aabf92c7b44251371923de2471ecef4ba25a6cf59170c502b8f7db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:3b4aff61617736a8452fb77394d53f07d9ab0cef2219a0e1f26f0ebf70444dd7_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:98076a9c2c0456f68d82c0ca2e16df4c3a77cd70d5f4e7517017932c82d2111c_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-autoscaler-rhel8@sha256:ccf201b4f06ea98e2e617e4f19d1979626aa8d0f2dec85619ef4b5123561759a_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:8a0fea44e2de8fe6ba74de039b851fa7a919ebb9527d77c5e5fab3609825db8f_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:924451f427e250ea1de350db08bba50029dcb5637b9b418138d5ad4941dab4f5_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:e630417690106237759a3c85914c94698868a965e276cdffe994653effd63ee8_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-controller-rhel8@sha256:feb1fd28fb98d752ca4a0ede16de5cf9d027a928a3b0b3d5fe29975f37aa3509_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8660647242230e09f100aba72f5dde90483a8b17d53697bd3bee79963c55faac_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:8e0a331446b14b7c6e6edccc6da0a8932129363385455e0d36ecf0b12eecbaca_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:9fe76734a0e1e55d9a0794819005a50c9eae9d00253d7369ada30085acaa8ed3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-queue-rhel8@sha256:e3427ea46a2352156fe908188b18099b9fb89dc21b6fa67e558a716ee3cd3e5d_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:17b9a33f21b06fbcf209e219b630f8a7b8927f13465acb07f5c1f31a5128ae66_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:21d31c50aad760199a4f3b72638ee9048a7a6698afe3fd3c45d44f610c13fdc9_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:587fb292f9b6393e82a2e36fba9cea12788871ff859390f342f73e690311c8b3_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:e6613dcae78394c930d0f74aee4efe353359d887f9a8acb42e22c41da82b2afd_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:2155a8d0fe883660aa3a71243f429e76b591bfc4a91b87f2db3b0e74a811fddb_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:5250713aa309723f5a8b5e3904bd15987f65c6fdc4846fdd0e9a717bf7e6603d_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:89995ebd0c53638b4c75c4692b4676fe920e46e45c629aaa265635ab57e5c70b_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/serving-webhook-rhel8@sha256:9b611db2d5f26608033c2182d0860c6f8ca0c3fd65e1d3837404148003bbef02_s390x",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:31bbaab06b82e9a7e61d721bd41aa3ce11dd88fe7792ffd97d86fbad78c263c2_ppc64le",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:740986251d302b87ef6fd412164ff809ffa7de48fda63d2189caaaad0f02d0db_amd64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:9be3668f0863a5a129d769f9a6b02568ce3e3827e3c262c351de281b0f20df77_arm64",
            "8Base-RHOSS-1.33:openshift-serverless-1/svls-must-gather-rhel8@sha256:f3fb8df8ca00325d62909ccbc9fdde73b0c10bdb063b53baa9b2490ebe673270_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...