rhsa-2024_5107
Vulnerability from csaf_redhat
Published
2024-08-13 09:55
Modified
2024-09-18 13:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.7 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.7 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.7. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:5110 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html Security Fix(es): * python-werkzeug: user may execute code on a developer's machine (CVE-2024-34069) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) * ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c (CVE-2023-45918) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.7 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.7. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:5110\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* python-werkzeug: user may execute code on a developer\u0027s machine\n(CVE-2024-34069)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n* ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c\n(CVE-2023-45918)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5107",
        "url": "https://access.redhat.com/errata/RHSA-2024:5107"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2279451",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279451"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "2300290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300290"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30282",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30282"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34783",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34783"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34790",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34790"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36766",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36766"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37078",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37078"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37097",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37097"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37167",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37167"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37262",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37262"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37441",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37441"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37454",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37454"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37456",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37456"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37485",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37485"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37492",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37492"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37494",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37494"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37550",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37550"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37607",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37607"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37621",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37621"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37707",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37707"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37757",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37757"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37765",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37765"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37795",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37795"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37838",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37838"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37840",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37840"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37853",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37853"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5107.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.7 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T13:46:30+00:00",
      "generator": {
        "date": "2024-09-18T13:46:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5107",
      "initial_release_date": "2024-08-13T09:55:00+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T09:55:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T09:55:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T13:46:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408021809.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408070337.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408060709.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408070337.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408070540.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408020937.p0.g7ce43f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408010839.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408070540.p0.g96169cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408010839.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408070337.p0.g83fcc4d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408051408.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408070008.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408021139.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408011039.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408070008.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408011242.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408052039.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408012339.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408061508.p0.g156d876.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408061508.p0.g6443451.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408062008.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407312038.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408021139.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
                  "product_id": "openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408021139.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408021139.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202408010610.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
                "product": {
                  "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
                  "product_id": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408062045-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408021809.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408070337.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408060709.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408070337.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408070540.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408020937.p0.g7ce43f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408010839.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
                  "product_id": "openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408070540.p0.g96169cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408010839.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408070337.p0.g83fcc4d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408051408.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408070008.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408021139.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408011039.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408070008.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408011242.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408052039.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408012339.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408061508.p0.g156d876.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408061508.p0.g6443451.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408062008.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407312038.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408021139.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
                  "product_id": "openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408021139.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408021139.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
                "product": {
                  "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
                  "product_id": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408062045-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408021809.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408070337.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408060709.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202408051209.p0.ga428def.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202408060709.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408070337.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408070540.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408020937.p0.g7ce43f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408010839.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408070540.p0.g96169cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408010839.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408070337.p0.g83fcc4d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408051408.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408070008.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408021139.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408011039.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408070008.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408011242.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408052039.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408012339.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408061508.p0.g156d876.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408061508.p0.g6443451.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408062008.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407312038.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408021139.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408021139.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408021139.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g2bd8891.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202408021809.p0.g617769f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202408070337.p0.g1e41765.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202408060709.p0.g1d5732f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202408051209.p0.ga428def.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202408060709.p0.g93b8b5f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202408070337.p0.gaa339e4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
                "product": {
                  "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
                  "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202408070540.p0.gaf82cce.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202408020937.p0.g7ce43f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
                  "product_id": "openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202408010839.p0.g3b7a1b1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
                "product": {
                  "name": "openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
                  "product_id": "openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
                  "product_id": "openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202408070540.p0.g96169cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202408010839.p0.g92447df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
                "product": {
                  "name": "openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
                  "product_id": "openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202408062008.p0.g6abe8a1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
                "product": {
                  "name": "openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
                  "product_id": "openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202408070337.p0.g83fcc4d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202408051408.p0.g86a58d8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202408070008.p0.g6b26a25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202408021139.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202408051837.p0.g9ca7b58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202408011039.p0.g182ecbd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202408070008.p0.g6e6bb40.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202408011242.p0.g4632bfb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202408021139.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202408052039.p0.gbae1e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202408012339.p0.g3a2f98f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202408070337.p0.g8ddf28f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202408061508.p0.g156d876.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
                  "product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
                "product": {
                  "name": "openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
                  "product_id": "openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202408062008.p0.g4f78aec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
                  "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202408061508.p0.g6443451.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202408062008.p0.g3cc9709.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202407312038.p0.gdab1dd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
                  "product_id": "openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202408021139.p0.gaea114c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
                  "product_id": "openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.g39eca10.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202408021139.p0.g5b658c4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
                "product": {
                  "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
                  "product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202408052039.p0.g97a3268.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202408021139.p0.g494993b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202408010610.p0.g26162ba.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
                  "product_id": "openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202408070337.p0.ge8fb3c0.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
                "product": {
                  "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
                  "product_id": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408062045-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64",
                "product": {
                  "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64",
                  "product_id": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202408062045-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64"
        },
        "product_reference": "openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64"
        },
        "product_reference": "openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64"
        },
        "product_reference": "openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64"
        },
        "product_reference": "openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le"
        },
        "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64"
        },
        "product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64"
        },
        "product_reference": "openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64"
        },
        "product_reference": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le"
        },
        "product_reference": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x"
        },
        "product_reference": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
        },
        "product_reference": "rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45918",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-07-29T06:52:53+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2300290"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in ncurses. Affected versions of this package contain a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45918"
        },
        {
          "category": "external",
          "summary": "RHBZ#2300290",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2300290"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45918",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45918"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45918",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45918"
        },
        {
          "category": "external",
          "summary": "https://lists.gnu.org/archive/html/bug-ncurses/2023-06/msg00005.html",
          "url": "https://lists.gnu.org/archive/html/bug-ncurses/2023-06/msg00005.html"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240315-0006/",
          "url": "https://security.netapp.com/advisory/ntap-20240315-0006/"
        }
      ],
      "release_date": "2024-01-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0d365611e78c5306975753975419851183536354273a6340021f9b1cdd2a34c3\n\n      (For s390x architecture)\n      The image digest is sha256:97d964c6f8261715f085836a757e46aad4992b006f4151f48166c063099c3811\n\n      (For ppc64le architecture)\n      The image digest is sha256:2c6fee680d01deecead598d8b027e1345e0915c0f2a9a260ed3ae953a100de62\n\n      (For aarch64 architecture)\n      The image digest is sha256:035f90f1fade5e4346f79936a367573da59de007b943ec638f43241871d44f94\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5107"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ncurses: NULL pointer dereference in tgetstr in tinfo/lib_termcap.c"
    },
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0d365611e78c5306975753975419851183536354273a6340021f9b1cdd2a34c3\n\n      (For s390x architecture)\n      The image digest is sha256:97d964c6f8261715f085836a757e46aad4992b006f4151f48166c063099c3811\n\n      (For ppc64le architecture)\n      The image digest is sha256:2c6fee680d01deecead598d8b027e1345e0915c0f2a9a260ed3ae953a100de62\n\n      (For aarch64 architecture)\n      The image digest is sha256:035f90f1fade5e4346f79936a367573da59de007b943ec638f43241871d44f94\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5107"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-34069",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2024-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279451"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Werkzeug, where an attacker may be able to execute code on a developer\u0027s machine under some circumstances. This issue requires the attacker to get the developer to interact with a domain and subdomain they control and enter the debugger PIN; if they are successful, it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer\u0027s application that will trigger the debugger.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-werkzeug: user may execute code on a developer\u0027s machine",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Werkzeug\u0027s debugger allows an attacker to potentially execute code on a developer\u0027s machine. This can occur if the attacker tricks the developer into interacting with a controlled domain and subdomain and entering the debugger PIN. Although the debugger is meant to run locally, successful exploitation can give the attacker access to it by guessing a specific URL that triggers the debugger. The severity is rate as IMPORTANT because this flaw can potentially impacts confidentiality, integrity, and availability if the attacker can gain control.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
          "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
          "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
          "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-34069"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279451",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279451"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34069",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34069",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34069"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692",
          "url": "https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692"
        },
        {
          "category": "external",
          "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985",
          "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985"
        }
      ],
      "release_date": "2024-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0d365611e78c5306975753975419851183536354273a6340021f9b1cdd2a34c3\n\n      (For s390x architecture)\n      The image digest is sha256:97d964c6f8261715f085836a757e46aad4992b006f4151f48166c063099c3811\n\n      (For ppc64le architecture)\n      The image digest is sha256:2c6fee680d01deecead598d8b027e1345e0915c0f2a9a260ed3ae953a100de62\n\n      (For aarch64 architecture)\n      The image digest is sha256:035f90f1fade5e4346f79936a367573da59de007b943ec638f43241871d44f94\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5107"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:19ff9072b6f1ecec0bb4b62287244456a5cfa28127d84a64373412b0f4faadf2_s390x",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:33a99a2725ad33207a5bc37590bf5e19eeff3e37cf80711db116a4159765419a_arm64",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:a866513f1f9f4c11eb6f5b4e7bbbdcf5153420f44893f1f5128adad1772e98f3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:af687f54b6a0cbf28490b0c7e68d164c0f86492c8c9b2ccb45e416d1751e1dd2_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:1b167a48964a8032a7374076f5d9e05541094f91ef684b41d298c5befb54b2f5_arm64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:374593f23c0687dbdb243891d34f208b96a302640608e90d365fe8f8c0d83274_ppc64le",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:4874c6666c5df641447e43ecc737ec3c0d6939ab1a43c50b79dddadb4cd2050a_amd64",
            "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c43dc71aa86eed8c74a5cd621b4d538dd302ef47df7c2cd91597368a38949fa3_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:1f74ff96512e2052d65c8fedcd01526076dca9b6ffecd4449c1b289da4ad84bc_amd64",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:3186d4916bba984a1868e24c09dbbe94ede345a16fc6ad6f08818a4269ab6ba1_s390x",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a09edb144fc95112c038a0e2a9b00ec48630fa4335d1224f248053fd0a14d7df_ppc64le",
            "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:f61e3de0e686dd60f11ef49dbdab2cf86af55e57f630028ff2b8cac95758d101_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:3124e7c64c1fcf2390afa4a4cc4d81117fed0862067200963c2f93b7b580d0e4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:6b8523c0f50929641319aaf64d11d92c6484eb029892c9c06a210fab58ba078f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b111294f5a44574b69c381be74dd8fb4ee122c36b4d1016e3565fb2e338e06e3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:fcd20d52cccbc5e806bdca21d287293747685078ecfbf7d68cd931697c1e413c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:42191dc4878872573b74e0adf586bf051a06902446931e779b3bdf8056c6181d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:71314d1786d3705b7dc169e54d9cf8d686f947462f3b94afb6c24debcd49dbda_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d5ed14e0f7996c159d60fd57a1a3863fc93b42112367e08e4e908a176bd8c23c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d86085458f1d7b86778fa6a68710f739a609fe7713e485635e3785459b7107d0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4168712a61c3abd30a68d9a69bfd745fa3770828666bf17b6bbf501aa1e32d04_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b2f03948bef8de17b1a3ffea73a986e00fd6e00dd7f586e02eabafdfe48fc83_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b94a9043dba53f6dde23cbbad30f7b55394025be9381eda0ddef3e3f8eb80d2e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f1c0100b73f2454b80b6243d28a9072f68448be1fe39160216ec56af9d8240e6_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:20401245c95453064c2ec137bac88ff89729fb0047cbb1c09d93cd5cc3841dad_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5c818d6cebfa0afc59e5bd66b1c264c35e79d25cc50de5c244898f8183ee81eb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:81fd9f24d5a245566c14df4e7793ab3bdceee3c240ba94cb145ebd81a30d5dc9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:fce0a0cc9f436b168fb98c147fab11c7ef90178afe467710ff20a3b23658ce7d_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a747494ecdcb9658dc06aa7ec196ad98475bb82a3c1ee5995a335117ea7a9ec6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:aceea0eda335aecb211b560581ccc0982dffa3fb04fd9ae0eef0f3000151a4ce_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:b289def8a48fa0a87f15e34a806e1bdf0e5f03080692dc501c622783b6a51956_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:d06626f73841c57ced89b200262e458081f5e037c2588d9fdd0d7a517205ce64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:43ff3394b10e198b36724a7b26f94768532010b8f36d2e7675b1d0f880e1f32f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:4640ad80b7f234b6daf59dd04f824faea79f2914723d1a358195e70be16212d6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:48917cad43a3d7001208a78b422446ef55ecba406f0e688c0e8b720a5efac039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:9b43fba58476e27f850e22f8dec8466547a2dfcd3c78dff5cae13553352b16c3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:478bb1deb646ca9480bf62e14361c5b9605bb1e7191bc6e9b3759938b5572f0c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9133b3dcd70599e8aecb4d2e7119dec64491b51f440ba18b83059564c98a7f1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:b9ff5a1660d2ca725a8b68a85ce59ecc71abc5fdc4bc02dbd0f3ed56134f79d9_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:bc0a8fd224c06a83abfbdee6677dbe3853bea5a6ef072d3ea1f2ea3277d840d5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:14c285732b846bab91b7484c446ded9dc0618f6b2578559d78e9b35dad7814b0_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:2b109254eb86b8e9945f528f915b95aaec6e8674fa2fb04ee4fdb8b97a9830f2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:95366340266d34b7b3fc198c4bb6a4ff305b4ae8d0a5e2e931a66910a2243b24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:dbef4aeb5763a2fb7eaf80b9112d92d2aa542bf7deef7ea7e2ee56ac544d7b1b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:540eea93ba6e1e46f5db3a78c66be3b3477d4889214b7d3fd12e6ef5ffc1c73e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5b037f91a35ec420af4f5a4d18fca93c25d0ef890d034c3c97c31362e6869327_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7af5251ca11c96d673b85833edf033c67e14d82e2266738b520f870d160e9177_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:c9d85c51058a3a46628ec9f1aef2545ce2eeb2dd65ac31fda356333eaa0b82aa_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:668ae1a8abc6005f307728e7505c3bf415f38f74530114426599fc95f9f46c3f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:68cdf8ad2f4fbb74ce8426e4f9293277d10e1369939d0aaf343bd30f0b678439_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:74b8cf27197d41ce3ac56a9148bd07b031b49692ce379a86ecbeb0f60eba4398_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8435f4bd4cf6017b325506c67bb6dc16c69a4bf0791b06b9cee5aec45cb31f08_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f9336dd66e8f6013050af4ece38c340a4fc217014560291c773520b7145d222_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:4a9793a95954bc2915daf8835a37bb6525e9d79dfc30fb59fb335708ad551960_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:67c53d4e3e7ae2ca0a674b64e822a412dee9422bf33a8d0fb743f1b7284fe909_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6abe421a85c5239a9965cf6e23df287c3653155596c2173a0588595ebc9227da_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:132e5ccd48c6fc250ca70ef37e8af20610b5aa8dbc2e6a4e9196c114f6498b16_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:62773618e5632fb51b0b38a1f799f1aa5926718019fb681d7773b36b11ea8146_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d4cd1db2b7ac79cb61698734b84fac7866114ad94d373e91ea4b3c919384b4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e50878633aba8a743b000e14b28f4d9642bdbc96b558a864398f52e83d981689_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3310cfc5dd514111c636d21758684d7ff9893cd2b9296e0268e373479a75a8f3_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb9f79675dea47421c7a1e705667ba98850ab77fdca8c513e4439ad3f70a1977_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dbb878fa0c872d20f0eb9dbb68d1c89c98778b7b4f6d33ff54e6b495a4e23f6a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e89a43f0664f3ef8f9c8fd274f23c9a06fd22cfcfebdec0c47a64e6fddff34bf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:1ce72de2acd98cd8d642bb12e5e64f31636b0cf4be98c06171d31fa408c55652_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:673e73f61b8f559f009e9517eb5414275a622d7c942d77316f83d00dfa0a2789_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:c4209781dda323b8c2d138ad53fff76d22d957afb47df3bc438f5b2b9aae8251_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:f164ad6634c63ad5c41315fcd160ad4d6bab64acf37c2820a0453139f5533b20_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:204e3fb32b852a5ed13d9d3acf4b53adc6c5a933f7de559bce14a89819cd3ad8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:37973e77c91120e516026dc250bf21c8c34732027b705ed8797808f0aa7aaef5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a0ea18801bb7ccf4ae52f9186f259aa39851ce82046ad2af8a4ea4431444607c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:e268ac4a9913cd6ac42e3df5b437422b2cc58a2653f5187af7198064ce08f552_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6adc53d5549fe8e8d6066339aba8a9f1a17fb519a3b2e64b53088fa871b39d3c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d3c8227dfd6a829b381346684c1ad0c69147dcbef813ec408e724a10b9078dfb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d9bef04f6ed896892432924283a8662479ae892702bb422358e5e165f99a683b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f6abe09ca5cf6f7cf0b75988acc269e822dae7d6114a5d067a5eb80ff2e5eac0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:3813742a52c031b82c40f1a4bacc90c66a779f55ca9f0c2f4dbf949874920269_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:775fdfb9002fed8bba26b9d65dce2cf6bc1e9b53c94ab15ff489cffe7044527f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:853585582ce478234970050d2ade28ccfe75e54d695410e84d2e59f5d69242a0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c2f469e33e4b6ba6c63fd0e5b579b55d1b4d37f89fc8c8df4003642625f98a1c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0c2624bf06ec593b1ce90bad8486a9b17af2d67d05c11b7960d42edd59fcbb52_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2cb7b565cc8a414af5e43de5a12c78bf340ae70af279745624cb2d83bfb305e5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:854c2f7f58a3657c643ae8583b848caf6a41d16993b4cba088cef89ca54243d6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:f3edf970810f32b7aeb32aac9fc78e8b4114661f7e6f3d80f15c0a01d3e67dc1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:780a9b3d16d95b172dd79ea9ded533c04d72672cb6c29db8033e28c9daf452a8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:85da1040cebc525a9d1d5a90944f2eaa9beaf8b2611b237cd10be180446adbb7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:96dad463bcb27fb57698e5c6b18934c06e3075c73c6c0fd216d26070c94ab184_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:a017d64c59f961c6d32987605a8621c7933829092c068b9ac44c54d7d8fb50ee_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:8916ffcb9b67a72236f3f04cfabf2000ccddc5342aa046ca0267436a97f9c9ba_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:bf39dda6a3608cdc882addfbe5b359e1621c1915a36c90bd9bbdbe7bbfa82ffc_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:eb4f3e136ec5ab08b07d2f6f5a44b7f0367f5f4296ed29658a0bbf4bc49b261e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:ffe532f2181a57ef0b83d7381aaebb7c9b879530cfc612c48f622162c2be743e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:169cb446adf41e331654420dbad6d6231a1f210700df745a3a79837da2bda643_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:a9cdc3e47b679eedc0b1ac21a9f782c069f38573bee5f7e5a630813dac4a2502_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d4107c935c5b4e920b0c763f8d7eaa162df2bc89d413d158cf39cfa1abefc0e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:f435e458f5ef8ea20ba65bef273dd4e6568b01df86dead2f989f47d38c3f80a8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05286dfaeedcaba7c0c2cd86d6be2ca59dc504709e926e30663246cf42d3b2df_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:7d37dac146e0a1829acd6ef0bd8ba70703c0a4ffe26920aa70decbc4f36ed78f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:f10d58c5356c9bacfa051757beb6a96b084361bb9f202b6f160ffc7ad76e3631_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:fb3f9a4b406bf8642215c93357533207d79cdba2744f136d435906ef1495b191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:26da1529b854a119bf21d8153ef5ae2528d62de7a53f45912d7884fc320e797a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:88faaf699504487328a71d611d1fb23444ea8c88c4383a1beabdae3e57dedeb6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:bad189d09c84ea15ea706beb7605bbb1a18a0e1eef0baac7a24bed8bec065c09_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:ee0bbaa0c8695801e99fef0d1000be341afff165816bc7131d91cc57364b9cdd_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:335db80e096af3c8cfbb706a15d739173cc6d70385eae1e8a2fa30ef6e0817d2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:6c2344f7a7ec94438ccfe0ea6cfcdd9a0f8c62a977856a8b1676c5acba0f51e2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:87b8fcee62b982a9bf264b1652748b55e3271dc100c084acdfc1eec30ade14c9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c871116e3223195c1e06773e990e7ce825c61e7eb466d26757469986f95fbb9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3dd2f5a0c225e738fd5ed8c67a9980220449054e18f86e7f2981fb2bb8aa1b8f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ae8b3707e4d6afc56dddf5e9ce62d594e1d98c071f9613aa1b9e82961772973f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:17feed173c3c93eefe89b96b1b8203cacaac84a0f1b6cbacf650ccd96a5f80f5_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:5e13f8d122b126dec59fb58423ae3c051d7475ee27021d155b87fce4b1eceae2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:7eb76e410cf1936fb0c8202f7b7a268e25515cb81ddc9b2836678189ac8d738c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d24ddb6756c49565896311858fa0883c21e94e070dc60d9cfe4769ca55682f3b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:398c3ef4bc2aff290733ed392017fe652eb17d28b5b50c2416788abb136d033f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6bd1e6db235558cfc3af6ee5d710625f6b6141693fefb92b9cebb075043275ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:6dea0585d7ebbe18f7c5be0fdd616266c524f4428150408f886c6628546d4c42_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:cbf2b30def4b72878b088c49563d2ed12cf27bcf98857f31f06e449a97fca465_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:1d90c1473467bc9440172b0e3306dca411325dec6a52f99136cb8568937fb51c_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:3a397ec5e2c9e5436b5082c4c668f9a79d6ec70a4f8ad8adc70635c629c3392a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:42da58623b1338d28fb449de7d6a1282055c5c5f93e55e755d9cf6b26621f5d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9feefb8961ca4880c2aa78271ded3741c29208386048ebf5126855960d4e249a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0674cc42bce061e4bc7574e349ce561fe9b5d417e8dd3db1fb41102b2a97119a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:114f89bc7f0232bc0111fa5ad50e7dab00fbd962fa63f612cdfe41609a945e43_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:18e3ed46a75000617ae0e6bd93b843232f70db7a613212cec62053e94e1cdaec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38908b9399e701739ede8d02ea28fa734a992a7657324a6cccd3c36de0676f29_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:032a3801880a1cca631e0990f1626f86e6008f1974912690ed74c5690b1049fb_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1c3f6dfbc9667b4e5fe87c9af3e527bb12974aef33ab472806d365b4644b2d2b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:79d5789962e3a3b5871801bc866f8c2571e1696f3ac7dd0627a54298e135bba2_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:9253be9f0cf5e5970349693bb088858b8f8f4b0919ab0d92bafaaf0d344005d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0268eaa444d5cb6bbabfd623b8b8f90a5b2c2acc6604d5011db297ec40900e0a_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:044b889713c30a8fd96bae35148ff49ac957b8b0148337f3abe631fe717a54c4_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:63f250ba38567266ab92a6fe3a6e59f55e2fc529315cb23a994d40b0451e904c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cdb8c70c61c1fb1f112e5d12316aafe1cf774a66cf9af56d8d83667dbd3965db_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64312e561b2422d4f2699d02a2de1199a5d9d823f25989b737edc2657257b8c1_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b977ffa99c3b844022e6f216afde44629e3a5d91a77275ed00d73a7666b7f65f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bfe678893ba4c2fae2c5bdd0881734be1c314a950a1454ad0464ca6695963d64_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ca72e0b9ca60c9e21df5dc5e78b5f7cb0a1f023a36fd0f6ee16fae221268add0_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:272ec302a6795021330a5b1fde102b48ec9e1b962efbf7707ceb5e39cfb30112_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:6993c69c1558284b228c1c679b09038fb440009f025eac8cb153f049100a592a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:b5d19c709ed341256f9895534926ba60eae0f1d5b2d6e721d07b7aeaba1ca5de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:f4d7963cad8b9f7316b94c3583054abcc8b8d18b16c12c4593bf02ffce21ecfd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3f28f7cb7d3558cba799e2086173b776f9bfe0e523b8c33d34aa540a4c76d503_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:687718a1415fc5bd23f3d0eab1ec5eb36863ebfefcd69ff86535180b39b0b731_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3ac3e53fcdc419bcd63146870e1961953fe5a3dd8fa67a171f165d9e6d61bf_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b110ef977f72fd6cd3281584f80b247cabd2448276fa09b543349747277a483b_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:6d284ccdee3de757a256d2c0f32e176919c27749c06923799c020b3574ce5f1f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:ada1ed5da9d2cb023f4cc2fa0e8f67b7a49ba295554dabfef4cde9bf93a68db3_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:bf5ef1a708127706de99d5a7ac852335902ae4fe6a0e73b3d3785fc29cb7e3b9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:fb4f3747365ab622d639b8f913a0ded740cca7d3a8d940b5f8a14a4b68dc48f8_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:2376ecbce7990c1ae708aa646f8681107c44be39a5593b1b2ef9a35b0499f20a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a369c0c2f23aa91be0eec7ea66348d8beb66d7cc31a0e792141f5625fe88c55_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e56b73e9cb2668cab074b1dcef5049f9188b6872b1a616aa2e00c4af52e1f27_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b47a36a522aba98ffa91de23aa32cb0abf809e2f19ea58f536796e504836bff6_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:53f028796efcfbeb8d957c985418aebd4989e49a2ee8ff718045f3e616bee202_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:8a922338021be65acb85169acec425fdbd95f34d02d3435cbc9cc85d71b10308_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:ae5b034a30848729046a894714d98419e8a43a1b300c75d8b6b9767c9980739e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cc8ccd40f81fd9c52eb7505f7f63813cd3e580503f24bbebb6b338f448ca4970_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3b10ba197a66dfd2c3d1c2f906eac012a583670befa42e5d5a190e18be920274_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:82d2dbc1615f67c4b0dc3a164a40fae4317688c33551f39176b0372596610b4c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:511ce8c6308f7a07c6ac2eef631542a1639f3df049ea6d76ee036a8e550c44c2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:6382c0c11de9fc53b37d959dab2707654419f0c37d70b6ea7d64e5722fa18a5f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:871bb5990296e2d07f753a857accd4bcc2ca97205c940581b2225ce40b513e9e_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:bcb4e7f5e5e7fe40feddaa50d479b057996d7eec6f378bd8394c67620f50fc80_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:2dbeab37f75b68b9114b29a6729df6159d24e2183a88a031e4158cefece9be33_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:3bbfc14614554174819a56c38ffa978c02b2e04f0efe7fe83dba0ad5a4e6891a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9f7315e47c765573152ed5132a031df962d640febfd08ca2338c323357b206cf_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c9b35da9414a6e48ef3f6abb7cfb08b834b29c134765fde71e57cf18b7b30e8f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1ddfe5603b6505e8e19e33c84af46adacc7f14eac70b19e4d2f4721ac8568c58_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:607b72856b4bdd062b65d145fbb12b8431dfececfa8d450ebe5dc3c0d249c3ea_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:c2ce0d3d14fb2cccc8cd4c987e78f0296991e9ac8383929a89fc237bbc7a0dca_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ea0b16eb7128f7bdcd428dac262b112d99fb8dd42167f0f3f42628ee28ff7df1_amd64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_aarch64",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_ppc64le",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_s390x",
            "9Base-RHOSE-4.16:rhcos@sha256:6f97e76d153f21572ad64a72cebd461664e547ee449b924d195f476e150c6358_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:15c560fe743929a5eeb89f918e35a07eeba33cabf8488c3f7c8f776dd4d8f281_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:b0083e496c0a6a27ec142418a80c2bd70303a5bca5620630731d70d16982faa6_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-werkzeug: user may execute code on a developer\u0027s machine"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...